Emanuel Duss (emanuelduss)

emanuelduss

Geek Repo

Company:@CompassSecurity

Location:Switzerland

Home Page:https://emanuelduss.ch

Twitter:@emanuelduss

Github PK Tool:Github PK Tool


Organizations
CompassSecurity
luxeria

Emanuel Duss's repositories

Configs

Configuration Files

Language:ShellStargazers:10Issues:0Issues:0

Scripts

My personal scripts.

Language:ShellLicense:MITStargazers:41Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

bambdas

Bambdas collection for Burp Suite Professional and Community.

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

The-Hacker-Tools

This project is aimed at freely providing technical guides on various hacking tools.

Stargazers:1Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

co2_sensor_scd4x_esp32_http_server

An Arduino sketch for the Adafruit SCD4X and SCD-30 CO2 sensor running on an ESP32 with an http server.

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper (maintained)

Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Gokapi

Lightweight selfhosted Firefox Send alternative without public upload. AWS S3 supported.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

maim

maim (make image) takes screenshots of your desktop. It has options to take only a region, and relies on slop to query for regions. maim is supposed to be an improved scrot.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wireguard_exporter

Command wireguard_exporter implements a Prometheus exporter for WireGuard devices. MIT Licensed.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

sdk-api

Public contributions for win32 API documentation

Stargazers:0Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BloodHound-Owned

A collection of files for adding and leveraging custom properties in BloodHound.

License:MITStargazers:0Issues:0Issues:0

security-research-pocs

Proof-of-concept codes created as part of security research done by Google Security Team.

License:Apache-2.0Stargazers:1Issues:0Issues:0